Second 0-day fix addresses UAF vulnerability.

2 Min Read

Adobe this weekend released its second emergency zero-day patch for Flash in a single week: this one in fulfillment of a promise to address another vulnerability recently discovered to have been exploited in the wild by the Angler malware kit. Available at this time only through the auto-update utility for Flash, the update will be made available for manual download later this week, according to the Adobe Product Security Incident Response Team (PSIRT).

"Adobe expects to have an update available for manual download during the week of January 26, and we are working with our distribution partners to make the update available in Google Chrome and Internet Explorer 10 and 11," Adobe's PSIRT team wrote on Saturday.

First spotlighted by security researcher Kafeine in a blog post last week, CVE-2015-0311 is the vulnerability alluded to by Adobe when it fixed CVE-2015-0310 last Thursday.

"We are aware of reports that this vulnerability is being actively exploited in the wild via drive-by-download attacks against systems running Internet Explorer and Firefox on Windows 8.1 and below," Adobe's PSIRT team reported.

Like the first vulnerability, CVE-2015-0311 is actively exploited in Angler as well as other malware families like Troj/Bedep, according to Sophos researchers.

A post by TrendMicro Labs this morning shows that this particular vulnerability looks very similar to another one for which Adobe released an emergency patch in late November.

"It is possible that the same person is responsible for both exploits," wrote Peter Pi, threats analyst for Trend, who explains that this latest exploit is a use-after-free (UAF) vulnerability. "In this case, the memory referenced by domainMemory is freed. This vulnerability can be used to write into memory; an attacker can use this ability to run arbitrary code."

Users who must wait for a manual download version of this patch, along with integrated plug-in support for Internet Explorer and Chrome, are advised to consider uninstalling or disabling Flash until Adobe issues the update. If Flash is required, consider additional mitigation measures, such as putting Flash in "Ask" or "Ask to Activate" mode, says Paul Ducklin of Sophos.

"This helps you restrict Flash to sites where you know you need it, so an unknown, hacked site will not be able to run malicious Flash in your browser invisibly," he writes, also recommending that organizations turn on HIPS if it is available through their antivirus package. 

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights